[Secure-testing-commits] r15925 - data/CVE

Moritz Muehlenhoff jmm at alioth.debian.org
Wed Jan 19 07:58:50 UTC 2011


Author: jmm
Date: 2011-01-19 07:58:49 +0000 (Wed, 19 Jan 2011)
New Revision: 15925

Modified:
   data/CVE/list
Log:
another openjdk issue


Modified: data/CVE/list
===================================================================
--- data/CVE/list	2011-01-18 22:33:31 UTC (rev 15924)
+++ data/CVE/list	2011-01-19 07:58:49 UTC (rev 15925)
@@ -1914,8 +1914,9 @@
 	RESERVED
 CVE-2010-4352 (Stack consumption vulnerability in D-Bus (aka DBus) before 1.4.1 ...)
 	- dbus 1.2.24-4
-CVE-2010-4351
+CVE-2010-4351 [IcedTea JNLP SecurityManager bypass]
 	RESERVED
+	- openjdk-6 6b18-1.8.4-1
 CVE-2010-4350 (Directory traversal vulnerability in admin/upgrade_unattended.php in ...)
 	- mantis <not-affected> (admin dir procected in Apache config, see #607159)
 CVE-2010-4349 (admin/upgrade_unattended.php in MantisBT before 1.2.4 allows remote ...)




More information about the Secure-testing-commits mailing list